-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2565
                         Intel QAT Driver Advisory
                                10 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel QAT Driver
Publisher:         Intel
Operating System:  Windows
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41808 CVE-2022-21804 CVE-2022-21239
                   CVE-2022-21229  

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00809.html

Comment: CVSS (Max):  8.4 CVE-2022-21804 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:             INTEL-SA-00809
Advisory Category:    Software
Impact of             Escalation of Privilege, Denial of Service, Information
vulnerability :       Disclosure
Severity rating :     HIGH
Original release:     05/09/2023
Last revised:         05/09/2023


Summary:

Potential security vulnerabilities in some Intel QuickAssist Technology (QAT)
drivers may allow escalation of privilege, information disclosure or denial of
service. Intel is releasing software updates to mitigate these potential
vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-21804

Description: Out-of-bounds write in software for the Intel QAT Driver for
Windows before version 1.9.0-0008 may allow an authenticated user to
potentially enable escalation of privilege via local access.

CVSS Base Score: 8.4 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

CVEID: CVE-2022-21239

Description: Out-of-bounds read in software for the Intel QAT Driver for
Windows before version 1.9.0-0008 may allow an authenticated user to
potentially enable information disclosure via local access.

CVSS Base Score: 5.6 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2022-41808

Description: Improper buffer restriction in software for the Intel QAT Driver
for Linux before version 1.7.l.4.12 may allow an authenticated user to
potentially enable denial of service via local access.

CVSS Base Score: 3.3 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Affected Products:

Windows:

The Intel QAT Driver for Windows before version 1.9.0-0008.

Linux:

The Intel QAT Driver for Linux before version 1.7.l.4.12.

Recommendations:

Windows:

Intel recommends updating Intel QAT Driver for Windows to version 1.9.0-0008 or
later.

Updates are available for download at this location:

https://www.intel.com/content/www/us/en/download/19732

Linux:

Intel recommends updating Intel QAT Driver for Linux to version 1.7.l.4.12 or
later.

Updates are available for download at this location:

https://01.org/sites/default/files/downloads/qat1.7.l.4.12.0-00011.tar.gz

Acknowledgements:

Intel would like to thank Zimi of Alibaba Orion Security Lab (CVE-2022-21804
and CVE-2022-21229) for reporting these issues.

The following issue (CVE-2022-41808) was found internally by an Intel employee.
Intel would like to thank Lukasz Odzioba.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      05/09/2023 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YTrl
-----END PGP SIGNATURE-----